CVE-2021-46253

A cross-site scripting (XSS) vulnerability in the Create Post function of Anchor CMS v0.12.7 allows attackers to execute arbitrary web scripts or HTML.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:anchorcms:anchor_cms:0.12.7:*:*:*:*:*:*:*

History

04 Feb 2022, 18:52

Type Values Removed Values Added
First Time Anchorcms anchor Cms
Anchorcms
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://anchorcms.com - (MISC) https://anchorcms.com - Vendor Advisory
References (MISC) https://github.com/Nguyen-Trung-Kien/CVE/blob/main/CVE-2021-46253/CVE-2021-46253.pdf - (MISC) https://github.com/Nguyen-Trung-Kien/CVE/blob/main/CVE-2021-46253/CVE-2021-46253.pdf - Exploit, Third Party Advisory
CWE CWE-79
CPE cpe:2.3:a:anchorcms:anchor_cms:0.12.7:*:*:*:*:*:*:*

01 Feb 2022, 13:56

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-01 13:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-46253

Mitre link : CVE-2021-46253

CVE.ORG link : CVE-2021-46253


JSON object : View

Products Affected

anchorcms

  • anchor_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')